Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 20:45
Behavioral task
behavioral1
Sample
31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe
-
Size
290KB
-
MD5
31e9d87c30d626d0c3428aa7985e576d
-
SHA1
8a61dc9878fdef695c32ae4e47e470504b437e9d
-
SHA256
2df777e0b0bb48d124644f23abe1de3a666461c106120fd98add3415d4aa05e5
-
SHA512
8a70bceee7fef155b91912896c593b7849ee3dab073c9294836d20f9389b39f01ec98b10a3dc6a2f66a2584d7b9f1f2f23957dfe6b847b804e880d5493dc04bf
-
SSDEEP
6144:WOpslFlqyhdBCkWYxuukP1pjSKSNVkq/MVJbv:WwslHTBd47GLRMTbv
Malware Config
Extracted
cybergate
v1.07.5
DJ
cybergatemakiener.no-ip.biz:43594
T07CB35LP4AYNB
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
WinSyst.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\WinSyst.exe" 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\WinSyst.exe" 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{V8657R3P-J5UG-N457-D7I7-0QWX08J01O1U} 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{V8657R3P-J5UG-N457-D7I7-0QWX08J01O1U}\StubPath = "C:\\Windows\\system32\\install\\WinSyst.exe Restart" 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{V8657R3P-J5UG-N457-D7I7-0QWX08J01O1U} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{V8657R3P-J5UG-N457-D7I7-0QWX08J01O1U}\StubPath = "C:\\Windows\\system32\\install\\WinSyst.exe" explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2084 WinSyst.exe -
Loads dropped DLL 2 IoCs
pid Process 1496 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 1496 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2240-2-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2404-529-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1496-859-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/2404-1477-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1496-1600-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\WinSyst.exe" 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\WinSyst.exe" 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\WinSyst.exe 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\WinSyst.exe 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\WinSyst.exe 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\ 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1496 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2404 explorer.exe Token: SeRestorePrivilege 2404 explorer.exe Token: SeBackupPrivilege 1496 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Token: SeRestorePrivilege 1496 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Token: SeDebugPrivilege 1496 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe Token: SeDebugPrivilege 1496 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20 PID 2240 wrote to memory of 1208 2240 31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe 20
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31e9d87c30d626d0c3428aa7985e576d_JaffaCakes118.exe"3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\SysWOW64\install\WinSyst.exe"C:\Windows\system32\install\WinSyst.exe"4⤵
- Executes dropped EXE
PID:2084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD59569eb25bbb3b1831ed4f804af5b9f6b
SHA160e28563be7c64d288a5fbcacbb18aa7055ee53d
SHA256d05e90cce38618a14c1c6e15daea8bb0a12b2aaafc39807743e5ee41e6e21069
SHA51219eb30c6ecb71ed19d87ea5ac75b712c5a915d0f2bc9b5dd80ccaf70c2331c46fb1d96737e42e8e25c1faf09aaecbdcc1e72e5d8f6aea2845e12ef7e2ab45bca
-
Filesize
8B
MD573746e2f3b41d7c9d99eb06807dbfaa8
SHA1a1beeb0cb244f8db2114e68aa6a083d938bdd3e6
SHA25619d2510d8f5dce6e5ab28890a26670c87a7c55702ece1a628bca15835861eb06
SHA512d018c4ea63db1c209868999d5ca18adaeb811313979afaa7f7959c3ab6f6ab7f440e9feec5cfbec0ecff05abe625f79f5fc9987765e9ce5c70c6056a0f1818fe
-
Filesize
8B
MD5ce6883818b8c3190636121425d1f8bd1
SHA111296b589a793e82b70c988c5e0affcf56049bb4
SHA2562b7d7c9b5c03f9adb4480ffd4a9247bd8e8de392065b70675166b9e0a0391316
SHA512cd43c87c73cc80a26505ba646edab52fc69b1ed1348853c29682ef16d7ab1816eef080853579d0cb0844d30839865b714f3a6cd1344685d45411e15a1431b4e0
-
Filesize
8B
MD52cdb33b0b9c181751adbbbdb303ba778
SHA1368a74cc128453f0334125a35384aaad80347501
SHA256aed1e221295bdc33c107fa509cb5730d0e63c43afc9ff1b7bdeb77c6ca080679
SHA512d628e1fe8c61bc37ac261352d7191ad56a4b061eb03cac6cf4de8975b857427781a96ef73febc17d09fe0824c91739eaa33e475b97876db74d53d1f8f6e2901a
-
Filesize
8B
MD5e3df01f4566b3973bf0f280b1adfe27c
SHA165cab194f7510b1ab4d075135d255ae206e43152
SHA256f9ff6610895bc31818a269a3daf3fa72b885f4f3e2dbfd7423bcbf8ac3437e3f
SHA512075e957e26aebae8292d671cd34324f4be466bc30b9b882994d6fda9f9519aa0447f9b3b65a1fd0c721b174368adf090d0190682bbe8b371d057ae25cc9fe3a0
-
Filesize
8B
MD5389f172699c9edde2bc3620d37c512fd
SHA19784f612755475756e2c826d785460952d79f7dd
SHA2562e5f3ebbf4fc4cb60408eeef49983131ff8916f9e865481bfc624cc8ab29a4c7
SHA512567cc7fefe4c930fd201aefa9eb3f82caec24f1a5ea268a609dd2c0cdce40a9f381a85257d485d0fa2b5153ab37789e24a3cba9923a7a6215ea7418a41d420fb
-
Filesize
8B
MD57658745dd15ead93bd73e82ff723d7de
SHA1698bc3013d321334cd24d61b1968cd8de1aba717
SHA25685b25344b079679f32b10c1f86d8caa0ce3898639ea443388820d21304d7d47d
SHA5124d26a87a62cc5041586706fe766635ca597607cfc31a467fb2dd4a06c40e119011c120bb4a74c23dc9dc32d144bb539c1b6fce7fc0d41428f5e6bea2d399d5ee
-
Filesize
8B
MD5838dd0f87bf588bd954ac411765d8c2d
SHA1accc23672fd63de2a95def1fc29d21049802c83b
SHA25625bebbc95eb6e50d99aa5e89962c051861b370d4d7910392bf5678bdae43f741
SHA512e74b0d8f2d3500b92ca4ad18ab6a0c5559b20af76181f296be21a61c7a9bfa91357519fc7e80d4f583a40c8e02984f01be49cbf16d6869b8ea863fde64b1b3bf
-
Filesize
8B
MD54e9cddc2959b86fdf15bcd91eaad4630
SHA157fd9c2a399b7281f69247bb673adb2bf6ef08cb
SHA25628984c501b140311d59261c6cd73a65f3e807c8b7782d14d3d3b7b737771bb18
SHA512daa34c41db9b5b624598fc3fb5404f987dd2540938eae3811764180cbb3e115993f4dada92b1f2f5a59eb079598ba2ad53ff0ea72dbb93dd59e75baf5c815266
-
Filesize
8B
MD59035a8684535bcb7ace2b4fab203d2c3
SHA131db94d133f139ef552f669ce1a570a2cf7de526
SHA256d103c5de588e9c4e98e00c78f37ded27cce28e48d91eff222690a76badf84969
SHA512531a773e3ce5ee3a083caa2730ac6e6769defc66c988079c0bc93730feb3b7b8cb7d234b308c57e6b986b865ab81dff0e24945113c4bdbe271760dde8630b83f
-
Filesize
8B
MD544d1b79ac8b85ed76f65804c2354cba2
SHA1ad452f37eb4fe6cffe6d1126ef001d5583c2e224
SHA2560484bd779d05472452a5769299d857f6da20ca13991dd3d08dcf7ab4a185e273
SHA5121a171fb1b31a172ad8279e09e9fb82774c9e07513f85dd19b5347db5dfb9b15952df178ae57ce8923bd708b74de27b16b1d043f843e99694084827bd7133b912
-
Filesize
8B
MD5b72c884b60a53cb7bf95c26f5594474a
SHA14b82ad78db6d954bf2d950e8196e2050935f42a9
SHA2562ce514d79f3bd9ddffc23d8ebd21cde3850604539e7ef6eef51303511c31a1f1
SHA512d230c67c8777e1011d01ddf18c4ae23f7bc816d7f3d8d7aed78773c9e6dde4853a2542ee9e7c31d085eca677135461c7b88595145e011e02269fcd9061d37d83
-
Filesize
8B
MD52ba1014f2b0b5a99875989217fce0f52
SHA153836ec1cf3088275206fca8f420669820c64b23
SHA256e595d1f56a2c41a08a95892056aa0990bafdad734fe89b2c102c17644258d84c
SHA5124aab2f49ded1b7cf25ca82db6772ed5efc6d71aa2caf93844425cff0ce9892f4b1a3d7c8b32a9fdb4663b20442db42635c42d23a7e641530c3781093dc713d18
-
Filesize
8B
MD58e3b23d010684bf17e348f8d9311ef81
SHA1075de220cf73b97319a2ef2fdee492a1d3ec3f76
SHA2566a26f9808be9094ab5a22f7a1a6e6f14337cf6eb3aa754dc58ef9354c21f4442
SHA512215eb83d42431be6c51ac310c59a281520a54ffa8eb536a088a1ba91d9212c3cfb1c3c5049c02e7f988b31454af1ab312bfb149a678fa2113e47f25145ea0a54
-
Filesize
8B
MD5d99c8f648b2b01080a7486b324fb3470
SHA1aac56da73d62af3c1d48e570c0a3cc993d3615fa
SHA2564a26ef47b7cdd9786d7764dbe17a61003e448411a44ad14ddbac61345a3c0341
SHA512cb7082cffd7abfcec34d13fad01a379482b88b20d345a9c2f297d54a93f72b54eb0ae3e6093028acc9fe2e0b5c80f03175cb2de74b91762cde98e071019a8ff4
-
Filesize
8B
MD53f40b6ed0b4d004c7e089344b0f63564
SHA1eb6a4a41dd7fd6c43c62ac7116eb5c046eeab402
SHA256cde1ee04571bcd985bf0c9e92f10ffb9d252df77a96c88733da4a434add800c9
SHA51294b5f72cadc0c7b1a1c54bcbe858a4c2f219cb0e24eff6881a671211f4136cfbface5652a360cc8043b02f7202c50c9db4ff641c3b270ecd18af163c25181876
-
Filesize
8B
MD566dd535b2acc4e6462c0a7701fb7e609
SHA1b434180727e4fc08db8ab42253fbc946ade9c054
SHA25651f53d5317de4fb8d71865afc025c21bb2724940fa97f689389de042ba0489fe
SHA5126b913d986a3d79dce3fc20729454a01912d344c825cbdbb2b7229052701f3b28e2436aea565de6fc1b2cd76391fc9cae0f092b677984edf8539470f8be5db65b
-
Filesize
8B
MD596b8fec3dc1f842e6082537b3d775b09
SHA1a777a9f5053f14e135c1b47e8ccc3703fd16574f
SHA2567cd96904b4b11900348171fcab387ee6d5eb032ba8e2da00f1d03c7c420bca5c
SHA51253e60907c4092c43ac6a8dff8266527f87fdb5a7468eefa69e5e6a964b090af2fe073e6b36f3af2bf9bef91d1923821256f17ae180ee71538a1b15739166631a
-
Filesize
8B
MD5019decfbc868d2604558f940bc4f5fc7
SHA101beae4bc0008dc509c62c38e70849cb8cc69c96
SHA256927fc47f224be5ed134ad09802f9a975b2ef4028f90188e8684a7bfb65825a2b
SHA512408311aea65c02755f45a2f1dce4359c59cb2419bb1a15f1efb90bd1af00a561e4f47270952afc3515116b3473ee1b9f5f3153c6b6842a20227967acd859f366
-
Filesize
8B
MD593e8719844f7c577392dd16fcb500a3e
SHA18f350a3d95c36bd4871ea823723b9a8df873afa0
SHA256a3944747caea5d51a6d313831e44c569e28fad3737d4977cc246474cded98ddc
SHA512e71de7e82f461760cc768128ee97e83b5469c5044b07c6293f0892254a54c7f8a89ee89df674a1fd8772712e258c405d92aff59307ad0adb374a7240fabe4bf2
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
290KB
MD531e9d87c30d626d0c3428aa7985e576d
SHA18a61dc9878fdef695c32ae4e47e470504b437e9d
SHA2562df777e0b0bb48d124644f23abe1de3a666461c106120fd98add3415d4aa05e5
SHA5128a70bceee7fef155b91912896c593b7849ee3dab073c9294836d20f9389b39f01ec98b10a3dc6a2f66a2584d7b9f1f2f23957dfe6b847b804e880d5493dc04bf